grn0bmp

grn0bmp

Geek Repo

Company:01001

Github PK Tool:Github PK Tool

grn0bmp's starred repositories

burpFakeIP

服务端配置错误情况下用于伪造ip地址进行测试的Burp Suite插件

Language:JavaStargazers:1372Issues:0Issues:0

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

License:Apache-2.0Stargazers:1Issues:0Issues:0

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

Language:VBScriptLicense:Apache-2.0Stargazers:1366Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10006Issues:0Issues:0

goon

goon,集合了fscan和kscan等优秀工具功能的扫描爆破工具。功能包含:ip探活、port扫描、web指纹扫描、title扫描、压缩文件扫描、fofa获取、ms17010、mssql、mysql、postgres、redis、ssh、smb、rdp、telnet、tomcat等爆破以及如netbios探测等功能。

Stargazers:803Issues:0Issues:0

Fofa-collect

Fofa平台采集工具

Language:JavaStargazers:328Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:5371Issues:0Issues:0

Mscan

Mscan是一款基于go语言开发的内网资产探测工具。

Language:GoStargazers:128Issues:0Issues:0

ShellCode_Loader

ShellCode_Loader - Msf&CobaltStrike免杀ShellCode加载器、Shellcode_encryption - 免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender(其他杀软未测试)。

Language:PythonStargazers:406Issues:0Issues:0

ShellCode_Loader

ShellCode_Loader - Msf&CobaltStrike免杀ShellCode加载器、Shellcode_encryption - 免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender(其他杀软未测试)。

Stargazers:1Issues:0Issues:0

pyinstaller

Freeze (package) Python programs into stand-alone executables

Language:PythonLicense:NOASSERTIONStargazers:11540Issues:0Issues:0

Bypass_AV

Bypass_AV msf免杀,ShellCode免杀加载器 ,免杀shellcode执行程序 ,360&火绒&Windows Defender

Stargazers:2Issues:0Issues:0

SMSBoom

SMSBoom - Deprecate: Due to judicial reasons, the repository has been suspended!

Language:PythonLicense:Apache-2.0Stargazers:15363Issues:0Issues:0

rotateproxy

利用fofa搜索socks5开放代理进行代理池轮切的工具

Language:GoStargazers:737Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

License:GPL-3.0Stargazers:22Issues:0Issues:0

fscanOutput

一个用于处理fsacn输出结果的小脚本(尤其面对大量资产的fscan扫描结果做输出优化,让你打点快人一步!!!)

Language:PythonStargazers:380Issues:0Issues:0

command

红队常用命令速查

License:MITStargazers:946Issues:0Issues:0

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Stargazers:1Issues:0Issues:0

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Language:C#Stargazers:4080Issues:0Issues:0

Template

Next generation RedTeam heuristic intranet scanning | 下一代RedTeam启发式内网扫描

Stargazers:1032Issues:0Issues:0

SSTap-backup

收藏各版本SSTap程序以备不时之需

Stargazers:1Issues:0Issues:0

Suture_Box

集合渗透测试常用工具进行一键扫描的缝合怪

Language:PythonStargazers:215Issues:0Issues:0

CVE-2021-36260

海康威视RCE漏洞 批量检测和利用工具

Stargazers:1Issues:0Issues:0

vscan

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Language:GoLicense:BSD-3-ClauseStargazers:1406Issues:0Issues:0

CS-Loader

CS免杀

Language:PythonLicense:GPL-3.0Stargazers:805Issues:0Issues:0

yjdirscan

御剑目录扫描专业版,简单实用的命令行网站目录扫描工具,支持爬虫、fuzz、自定义字典、字典变量、UA修改、假404自动过滤、扫描控速等功能。

Stargazers:796Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12947Issues:0Issues:0

BKScan

BlueKeep scanner supporting NLA

Language:ShellStargazers:167Issues:0Issues:0

rdp-arsenal

RDP pentest tools & scripts

Stargazers:66Issues:0Issues:0

MysqlHoneypot

mysql蜜罐,获取攻击者微信。公众号:台下言书

Language:PythonStargazers:50Issues:0Issues:0